Ubuntu 6333 Published by

The following security updates have been released for Ubuntu Linux:

[USN-6499-2] GnuTLS vulnerability
[USN-6568-1] ClamAV update
[USN-6567-1] QEMU vulnerabilities
[USN-6569-1] libclamunrar vulnerabilities



[USN-6499-2] GnuTLS vulnerability


==========================================================================
Ubuntu Security Notice USN-6499-2
January 08, 2024

gnutls28 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

GnuTLS could be made to expose sensitive information over the network.

Software Description:
- gnutls28: GNU TLS library

Details:

USN-6499-1 fixed vulnerabilities in GnuTLS. This update provides the
corresponding update for Ubuntu 18.04 LTS.

Original advisory details:

It was discovered that GnuTLS had a timing side-channel when handling
certain RSA-PSK key exchanges. A remote attacker could possibly use this
issue to recover sensitive information.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
libgnutls30 3.5.18-1ubuntu1.6+esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6499-2
https://ubuntu.com/security/notices/USN-6499-1
CVE-2023-5981



[USN-6568-1] ClamAV update


==========================================================================
Ubuntu Security Notice USN-6568-1
January 08, 2024

clamav update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

ClamAV was updated to remain compatible with signature database downloads.

Software Description:
- clamav: Anti-virus utility for Unix

Details:

The ClamAV package was updated to a new upstream version to remain
compatible with signature database downloads.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
clamav 1.0.4+dfsg-0ubuntu0.23.10.1

Ubuntu 23.04:
clamav 0.103.11+dfsg-0ubuntu0.23.04.1

Ubuntu 22.04 LTS:
clamav 0.103.11+dfsg-0ubuntu0.22.04.1

Ubuntu 20.04 LTS:
clamav 0.103.11+dfsg-0ubuntu0.20.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
https://ubuntu.com/security/notices/USN-6568-1
https://launchpad.net/bugs/2046581

Package Information:
https://launchpad.net/ubuntu/+source/clamav/1.0.4+dfsg-0ubuntu0.23.10.1
https://launchpad.net/ubuntu/+source/clamav/0.103.11+dfsg-0ubuntu0.23.04.1
https://launchpad.net/ubuntu/+source/clamav/0.103.11+dfsg-0ubuntu0.22.04.1
https://launchpad.net/ubuntu/+source/clamav/0.103.11+dfsg-0ubuntu0.20.04.1



[USN-6567-1] QEMU vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6567-1
January 08, 2024

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Gaoning Pan and Xingwei Li discovered that QEMU incorrectly handled the
USB xHCI controller device. A privileged guest attacker could possibly use
this issue to cause QEMU to crash, leading to a denial of service. This
issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2020-14394)

It was discovered that QEMU incorrectly handled the TCG Accelerator. A
local attacker could use this issue to cause QEMU to crash, leading to a
denial of service, or possibly execute arbitrary code and esclate
privileges. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-24165)

It was discovered that QEMU incorrectly handled the Intel HD audio device.
A malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service. This issue only affected Ubuntu 22.04 LTS.
(CVE-2021-3611)

It was discovered that QEMU incorrectly handled the ATI VGA device. A
malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service. This issue only affected Ubuntu 20.04 LTS.
(CVE-2021-3638)

It was discovered that QEMU incorrectly handled the VMWare paravirtual RDMA
device. A malicious guest attacker could use this issue to cause QEMU to
crash, leading to a denial of service. (CVE-2023-1544)

It was discovered that QEMU incorrectly handled the 9p passthrough
filesystem. A malicious guest attacker could possibly use this issue to
open special files and escape the exported 9p tree. This issue only
affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04.
(CVE-2023-2861)

It was discovered that QEMU incorrectly handled the virtual crypto device.
A malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04.
(CVE-2023-3180)

It was discovered that QEMU incorrectly handled the built-in VNC server.
A remote authenticated attacker could possibly use this issue to cause QEMU
to stop responding, resulting in a denial of service. This issue only
affected Ubuntu 22.04 LTS and Ubuntu 23.04. (CVE-2023-3255)

It was discovered that QEMU incorrectly handled net device hot-unplugging.
A malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service. This issue only affected Ubuntu 22.04 LTS
and Ubuntu 23.04. (CVE-2023-3301)

It was discovered that QEMU incorrectly handled the built-in VNC server.
A remote attacker could possibly use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 20.04
LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. (CVE-2023-3354)

It was discovered that QEMU incorrectly handled NVME devices. A malicious
guest attacker could use this issue to cause QEMU to crash, leading to a
denial of service. This issue only affected Ubuntu 23.10. (CVE-2023-40360)

It was discovered that QEMU incorrectly handled NVME devices. A malicious
guest attacker could use this issue to cause QEMU to crash, leading to a
denial of service, or possibly obtain sensitive information. This issue
only affected Ubuntu 23.10. (CVE-2023-4135)

It was discovered that QEMU incorrectly handled SCSI devices. A malicious
guest attacker could use this issue to cause QEMU to crash, leading to a
denial of service. This issue only affected Ubuntu 23.04 and Ubuntu 23.10.
(CVE-2023-42467)

It was discovered that QEMU incorrectly handled certain disk offsets. A
malicious guest attacker could possibly use this issue to gain control of
the host in certain nested virtualization scenarios. (CVE-2023-5088)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
qemu-system 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-arm 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-mips 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-misc 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-ppc 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-s390x 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-sparc 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-x86 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-x86-xen 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-xen 1:8.0.4+dfsg-1ubuntu3.23.10.2

Ubuntu 23.04:
qemu-system 1:7.2+dfsg-5ubuntu2.4
qemu-system-arm 1:7.2+dfsg-5ubuntu2.4
qemu-system-mips 1:7.2+dfsg-5ubuntu2.4
qemu-system-misc 1:7.2+dfsg-5ubuntu2.4
qemu-system-ppc 1:7.2+dfsg-5ubuntu2.4
qemu-system-s390x 1:7.2+dfsg-5ubuntu2.4
qemu-system-sparc 1:7.2+dfsg-5ubuntu2.4
qemu-system-x86 1:7.2+dfsg-5ubuntu2.4
qemu-system-x86-xen 1:7.2+dfsg-5ubuntu2.4
qemu-system-xen 1:7.2+dfsg-5ubuntu2.4

Ubuntu 22.04 LTS:
qemu 1:6.2+dfsg-2ubuntu6.16
qemu-system-arm 1:6.2+dfsg-2ubuntu6.16
qemu-system-mips 1:6.2+dfsg-2ubuntu6.16
qemu-system-misc 1:6.2+dfsg-2ubuntu6.16
qemu-system-ppc 1:6.2+dfsg-2ubuntu6.16
qemu-system-s390x 1:6.2+dfsg-2ubuntu6.16
qemu-system-sparc 1:6.2+dfsg-2ubuntu6.16
qemu-system-x86 1:6.2+dfsg-2ubuntu6.16
qemu-system-x86-microvm 1:6.2+dfsg-2ubuntu6.16
qemu-system-x86-xen 1:6.2+dfsg-2ubuntu6.16

Ubuntu 20.04 LTS:
qemu 1:4.2-3ubuntu6.28
qemu-system 1:4.2-3ubuntu6.28
qemu-system-arm 1:4.2-3ubuntu6.28
qemu-system-mips 1:4.2-3ubuntu6.28
qemu-system-misc 1:4.2-3ubuntu6.28
qemu-system-ppc 1:4.2-3ubuntu6.28
qemu-system-s390x 1:4.2-3ubuntu6.28
qemu-system-sparc 1:4.2-3ubuntu6.28
qemu-system-x86 1:4.2-3ubuntu6.28
qemu-system-x86-microvm 1:4.2-3ubuntu6.28
qemu-system-x86-xen 1:4.2-3ubuntu6.28

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6567-1
CVE-2020-14394, CVE-2020-24165, CVE-2021-3611, CVE-2021-3638,
CVE-2023-1544, CVE-2023-2861, CVE-2023-3180, CVE-2023-3255,
CVE-2023-3301, CVE-2023-3354, CVE-2023-40360, CVE-2023-4135,
CVE-2023-42467, CVE-2023-5088

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:8.0.4+dfsg-1ubuntu3.23.10.2
https://launchpad.net/ubuntu/+source/qemu/1:7.2+dfsg-5ubuntu2.4
https://launchpad.net/ubuntu/+source/qemu/1:6.2+dfsg-2ubuntu6.16
https://launchpad.net/ubuntu/+source/qemu/1:4.2-3ubuntu6.28



[USN-6569-1] libclamunrar vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6569-1
January 08, 2024

libclamunrar vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in libclamunrar.

Software Description:
- libclamunrar: anti-virus utility for Unix - unrar support

Details:

it was discovered that libclamunrar incorrectly handled directories when
extracting RAR archives. A remote attacker could possibly use this issue to
overwrite arbitrary files and execute arbitrary code. This issue only
affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04.
(CVE-2022-30333)

It was discovered that libclamunrar incorrectly validated certain
structures when extracting RAR archives. A remote attacker could possibly
use this issue to execute arbitrary code. (CVE-2023-40477)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
libclamunrar11 1.0.4-0ubuntu0.23.10.1

Ubuntu 23.04:
libclamunrar9 0.103.11-0ubuntu0.23.04.1

Ubuntu 22.04 LTS:
libclamunrar9 0.103.11-0ubuntu0.22.04.1

Ubuntu 20.04 LTS:
libclamunrar9 0.103.11-0ubuntu0.20.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
https://ubuntu.com/security/notices/USN-6569-1
CVE-2022-30333, CVE-2023-40477

Package Information:
https://launchpad.net/ubuntu/+source/libclamunrar/1.0.4-0ubuntu0.23.10.1
https://launchpad.net/ubuntu/+source/libclamunrar/0.103.11-0ubuntu0.23.04.1
https://launchpad.net/ubuntu/+source/libclamunrar/0.103.11-0ubuntu0.22.04.1
https://launchpad.net/ubuntu/+source/libclamunrar/0.103.11-0ubuntu0.20.04.1